Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:47

General

  • Target

    https://consentbuilding.ontraport.com/c/s/5nV/NWA6/s/vvo/zAU/6I7QbV/smVja1opgP/P/P/kt

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://consentbuilding.ontraport.com/c/s/5nV/NWA6/s/vvo/zAU/6I7QbV/smVja1opgP/P/P/kt"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://consentbuilding.ontraport.com/c/s/5nV/NWA6/s/vvo/zAU/6I7QbV/smVja1opgP/P/P/kt
      2⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.0.1658572020\252872800" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f278415-1c04-4f23-889b-83a273148d89} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 1964 1fa13ad4858 gpu
        3⤵
          PID:2836
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.1.1319894647\1688953654" -parentBuildID 20221007134813 -prefsHandle 2364 -prefMapHandle 2360 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {642755f5-9431-4368-838f-1fcc032ee575} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 2384 1fa138f0258 socket
          3⤵
            PID:840
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.2.954948298\1959896860" -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 3092 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ce64fb4-3f98-4bee-b9e2-12fdd5b2fbc6} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 2956 1fa06f6b758 tab
            3⤵
              PID:3540
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.3.1697126216\71993133" -childID 2 -isForBrowser -prefsHandle 3868 -prefMapHandle 3864 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b0175df-f96a-49a6-917e-ca7d1dc14d90} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 3880 1fa163a9b58 tab
              3⤵
                PID:4964
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.4.1053783412\909920049" -childID 3 -isForBrowser -prefsHandle 4620 -prefMapHandle 4640 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49518207-3657-40de-82e0-283d437da293} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 2852 1fa19b94058 tab
                3⤵
                  PID:4008
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.5.1360780680\85422161" -childID 4 -isForBrowser -prefsHandle 4908 -prefMapHandle 4900 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {376005cc-0714-4ca9-a32f-68e6b87427da} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 4924 1fa19c5f658 tab
                  3⤵
                    PID:4548
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.6.1393019011\2041617519" -childID 5 -isForBrowser -prefsHandle 4832 -prefMapHandle 4836 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ead4af2b-77fb-4ab6-91b5-1aeef5e24322} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 4636 1fa17be9b58 tab
                    3⤵
                      PID:4216
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3496.7.1109305672\467128064" -childID 6 -isForBrowser -prefsHandle 4900 -prefMapHandle 4840 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1d10db1-a053-4dfa-9114-fc8bd9885aae} 3496 "\\.\pipe\gecko-crash-server-pipe.3496" 5300 1fa19404458 tab
                      3⤵
                        PID:1852

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    1.2MB

                    MD5

                    e02e3dcafe6ff6e7ce4dc80024192a58

                    SHA1

                    5b0c6a8a2bed5897dd4ad860d6042573b9e4c0d8

                    SHA256

                    e5f74b055dff3752018000bee91a1ca6384647d1659a165035ec9f9dc5f48245

                    SHA512

                    034a867fbb682580fc7399a71430bcd6f66a7c0f0d558a9ccb64c35f1e074072ff532e8458eedb08aaea5527497a9e0d4d1817b7f0afd47505452f794cbb653a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    2KB

                    MD5

                    a57001bf3b8c486a19448f1b0f7e3480

                    SHA1

                    9528dd3c0616a10e3c2367dd52902a449dab1203

                    SHA256

                    a96cf47f2c0100e19fe35bf6feffda68cb8fcf7934bde0df3bf8ca13b9b5c3ed

                    SHA512

                    726e416e0c970c5345b8c6eb75ecff8432a157c61ea6f385671a06bcd09bc072ec8f454e28b39d225a743a9cb388b8ed95aec47ed450427abea30afec211285f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\pending_pings\4a53588b-0291-40df-a9a1-58e1c1996e09

                    Filesize

                    746B

                    MD5

                    3b9247ab7fb29c2457706c30524798f4

                    SHA1

                    094dd5c22afd7919ce734b8f02194355e095ea7d

                    SHA256

                    2522f9a740bd6170f4e5b6d90dc4d40407b800e7d415d8ba1733c3ee3fa7decb

                    SHA512

                    dd04c9ec18a83b537a4428b85a38903caef1a3ae3af888c649d2db6ea42fd41b2956a76405c40092dce1d0a7fca495c4e959fe9a17f3cadbef718933fed7fb85

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\datareporting\glean\pending_pings\72f3a908-3987-4309-bd77-99ed86b68ba1

                    Filesize

                    11KB

                    MD5

                    e38364cc50746d24d237a6358e69f3a1

                    SHA1

                    674c895f2747b02b7e3fd601ca31bdf9b6b64ac0

                    SHA256

                    ba207054a9edcbed679805bafe998a0814cbd2b337d35e00ccb0eb28ed3772da

                    SHA512

                    a3222805d670971da95a66e73f84ca8c7de84680000a43c3f04a76b25976389ccb5f093ae256358b849063f1d52dcb07a2885edb4a9e914dc1e68a781edd8062

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                    Filesize

                    704KB

                    MD5

                    504743be512ef445825d823116f5f280

                    SHA1

                    9bee16cf67702926cfb5ea8f4d59900e2cca0d7a

                    SHA256

                    7b29ce8b488b8ef5c635bb3339cf5ba3d329470e2d914c966947dca81a6b52bd

                    SHA512

                    e1e7ced7d0e5914477088baab21fc40b322d41df2561803a7e895566525b30879c48a353edef6f7617b246cdc2070ee3f052553464bbbce3a5bb2680ad70c715

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\prefs-1.js

                    Filesize

                    7KB

                    MD5

                    6f1bbc927454948c2523f584fdc2e9ae

                    SHA1

                    bebc21612c229a078746931b47129fff29044e0f

                    SHA256

                    b60439064a50b0ca2a1fc68c9a251ed035b6efdbf36667d50bfd150f6ca53f10

                    SHA512

                    68cf5e3c558b9c8493c928fc6d513acdf684ae8f8fddda882aee2e96225ad17c58cc88f0d7967714ed45bb21cc294c973ec837eb42b8923b22b874fda3240d6e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    ca62eabfbe7449a8dca7da1c130dff5b

                    SHA1

                    764b78ee9a43772ff0a2c4b6e8799d752fbfacff

                    SHA256

                    190da89c7234962b6477d216f3cd45dbbab11e9516c3e9eaffb0989e9ea335a8

                    SHA512

                    1dce5c5e65cbe1f46e8c82e1a21523732fe72f61645dbc91e0d78bae840c11c3a1e5654a1be25bac1ea835417e2d0d1fd6817a5b9f7d22277d19e84175d70336

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    43d661380acd69066c834ddf6b0635d7

                    SHA1

                    fa922a3a89f1e20d8b5803e208d81ab8bad8cc15

                    SHA256

                    0878a9aa3112ec77045666d92f48b0d16dd50bda5ad730facd8059a9b06725bc

                    SHA512

                    d7c4885572271011046c65181d634eb535273362136c9a2f9e14047b1793288c134aadf4b1f1874d87e2ec999ed64071c525ca95e5cf3bf05b008564b54d4505

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\prefs.js

                    Filesize

                    6KB

                    MD5

                    b0cd228e889b5c619c20c14b3f05eb9d

                    SHA1

                    ef13690249ca30fc7c841961ce84722a3463706b

                    SHA256

                    6a3f268be2f9232c8682b2392e7969df5b2a9a2007f35128c18d254edcefcfb5

                    SHA512

                    3c5984abbcda4924964564f1d3229ab4d6f06a05d4a7d624f9c005d0e078e14a5f1ae6a78c9a20c4e988166efe3301661cb9b330212fbac918ce198f93a781dc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    2KB

                    MD5

                    93d7d96fa90eb841ade59853c8f7abc0

                    SHA1

                    662f6e00cdbdd1b295e90b068de950e76253cc21

                    SHA256

                    7e0806270b9d941475b99253113f663da0e4b0a5bc2623ad2c49d4e978f9828b

                    SHA512

                    ced18367abd6b07404b4aa53d90a73b2d2c1ab09119713c10983d66c6c1e686f8c1e4a3c057f78445107cea64a45b793731d2a33f82801fb455cba1ec64e6935

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    2KB

                    MD5

                    412b22ca3a03b9ea519acc06671ce939

                    SHA1

                    0aead38767750d15b55d5061ce70bbb76db9bea7

                    SHA256

                    9efb351224bded605cd6c5ccdf4c94f3343def59c9a10d97c3746f95a993a9db

                    SHA512

                    4675ec49019cba3aba5c48a790ea14a16578f139f1997358fd89065eb26da88a03560998d9e3e5dc3040de0f5cc7fe0b344baef173b1e5ba2409fbb6674a731d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    2KB

                    MD5

                    0754384785e400abac896aaedef842bb

                    SHA1

                    b98cc6bd85a60a3f923e4bb131381d4d521e1fa2

                    SHA256

                    118c9d239cee468d96628b7016997633768b13f8550bf63996f83ec8ecf26490

                    SHA512

                    3a87f1d4d3e53d1b68b7e9fa9c7be70b5ca2173cafcb6f9694c14ca0b5d993123cf3faa97958f88d41b2325abf5cd9708036a293ea6d21ea146bfa0e39f9cb78

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    2KB

                    MD5

                    98a1a77dc135274b34d3852512f6dd6b

                    SHA1

                    97d32b5044a0e8d8382e4151b2e47992a69633b7

                    SHA256

                    34862dca882ebca42b67a1fd2611d41fd0f70cc9205475135cbef8a76b608b1a

                    SHA512

                    9a12b3166dd1e1446b0922553bd7a1dce13e78931c2b2b85fb3e62c44831149e57696d6786e204adf45d21e66436ecf5a1168b0a42155e2bc624830dfb7d4fe9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x3x6afp6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    184KB

                    MD5

                    32285f43af25cf830ab6440997697e09

                    SHA1

                    7efbb132a52d29f46877487f4dd576ace33711b4

                    SHA256

                    540030c006ecd189f2853246fb959691cc6d3df5c4634689d07e5df6a6c97f56

                    SHA512

                    7bee6e1d00e16821e52f3d85af8bd3f6fc39a92563329ee56e64953fd94696d5931f26948dbea99161a0a3a2f0c080750eed86e7a6f7b84fac06c0494cac675f